[ALSA-2024:3755] Important: idm:DL1 security update
Type:
security
Severity:
important
Release date:
2024-06-20
Description:
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * CVE-2024-2698 freeipa: delegation rules allow a proxy service to impersonate any user to access another target service * CVE-2024-3183 freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 ipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.aarch64.rpm 00fb35a4117adea55601778724f2ff5b257bcc0564a85aad85584b2156515b4e
aarch64 opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.aarch64.rpm 0e2bba20c6d1a25480f39c6eba0f90c3605a840b4d8a9090685f1895fcbd2cec
aarch64 softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm 41ccba15598559f2c4ce3d45740d258ac1e4d0de8640d2654774997e3b67e0c5
aarch64 bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.aarch64.rpm 53e76ef85f118e37a86377cae0f350b1621bebb738a9f59fa8305682fb788880
aarch64 ipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.aarch64.rpm 58d3fd68b5f60f38b10d6c2c33fca5c874724d0d52d78e6f90a430a94e13ae96
aarch64 ipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.aarch64.rpm 62323ab91d4814a1aba138fe2f6e6ed9e275971b75d19dafe58de3e38fe115c1
aarch64 ipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.aarch64.rpm 9c24b4216bdd446d6aab27eeb3b204a5d05df3591f03e938473aa2e8f085f837
aarch64 softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm a197e40c5401d2d7385eae40692efb1bf5ff59045f9cf9b24373732010966126
aarch64 ipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.aarch64.rpm b64802bc3dceca1c773712122c2ffc0099967aadcc1a1e11667bab72a5c9f415
aarch64 slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.aarch64.rpm c9254b81dc1f04fad69e0bfa87873c8f74e21da97fd5bc8d30e7e7073d496092
noarch ipa-python-compat-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 1a97c446ae3a0ab511cfc4a7aad7331ac7db94aa170f06c795d8344b32d5302c
noarch ipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm 256f632b4bbfcf825ee03e258b1f1cd9f232c910107bcb967a25bb28d768e27f
noarch ipa-server-dns-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 2ed649133aebea664678216076249193e7123f577d943c78c84338cd38c81b3c
noarch python3-jwcrypto-0.5.0-2.module_el8.10.0+3844+20e075e5.noarch.rpm 3827ec1b1ddb7641307d2aae1a6e9d8a9634a2f4e2f2ee7e8ba866903524734b
noarch python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm 416415f024d2f5fd5573a04b9b3d4c4717e07b8f72999773e10bf94d076a7296
noarch ipa-server-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 55543b9c53a7e95b37516bc0be5eb1a8249a66b1793b1bd22e336d44fd15d87a
noarch python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm 5f45866e2459f1c9a0b969263baab4ffed264d2998456658cafd554de6300cfa
noarch python3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm 68b28b3fb94f5026730feca1a1c3feb64c06ad5601a7cf8befb4e704510edd73
noarch ipa-selinux-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 695ebc6f4fb25a4f99bd1127e4e7fdde64b4b7af8edb1e944793d5505905949d
noarch ipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm 6e29224e5e6a92366a33c093fa580ef7885db16383aaca82fa62f0491d7e06e0
noarch python3-ipaclient-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 79957209f14796e4c9860e9eaef8f867b51024c3121f5e393d849b809bffd2fb
noarch ipa-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 8587841de2b32399baf65a3ad5b0465b7dd2f5ee14d3295eae49ca9dc2828643
noarch python3-ipaserver-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 8e04256e75f06c04051f7de3838df00e1fa15d9b022d648e057beff7a63e2f3f
noarch python3-ipatests-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 9740f7d9bec69cd9fd238a37ed8db6c120d0f372e2807eebe1e9aa9e7bfde6a4
noarch python3-ipalib-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm 9b8dcd478c26966a1a99617d277d880f6de1fc76cd6d9d9d9b98bf8a80eba85b
noarch python3-kdcproxy-0.4-5.module_el8.9.0+3785+2238a12a.noarch.rpm c12ba9ad226d2e590cd3522afe6f22b16b149437aaf0e52b4e26b8352bcda158
noarch custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm c2ce1591d7ce3710fbdf3aa666fc69e9d06a3e691f36228836771cc64886b772
noarch python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm c73d28b859eb0eb19bfe92368a92f021e46eaf2efbbeb59f41847fba52d0fc1a
noarch ipa-client-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm dbe66d1f4c9064fe53b98c5a7a2389566e0406a2d24d1fbdebab15adcea838cd
noarch python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm f187b512f74a200ad6942314e30026325627c5f704061034f121ccaf817522b3
ppc64le softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 0d565eba7dc881927d07fa580d8bc05ad7a4a8cc82217ef7d98c5f466d7195a1
ppc64le slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.ppc64le.rpm 327532fa7a0a9722c3f491aa9ff783fb19718ba7b392b5cc2451f13a3a36629d
ppc64le ipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.ppc64le.rpm 5a71f3f12260aa1fd4a149e7531240dcd27c82cce10c54ec3c2d4614020a7ca3
ppc64le ipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.ppc64le.rpm 709910da00081be65ac1e5c2f826b9d9de0b4603691c2f8ab6a4fa90174e5d4c
ppc64le opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 98bed306d0c04bc91c9b20b938a3001adedda8380971ddf90870cf3902ccf37e
ppc64le ipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.ppc64le.rpm 9a3a584cf835843ff3a10c93f1ab0728ae4ff8925510348bebaaa23f40812ce6
ppc64le softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 9e7906c48f5b221582d8e4a3ab0400317bacccf5f83827b295c73cc6e75a3dac
ppc64le ipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.ppc64le.rpm 9efa4c8d88c2f2f79612685c92d1ac49d8db0e68aecfcd4e09a47f5a22c3c28c
ppc64le ipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.ppc64le.rpm cc848f7be493b8eea58faf7d74c3da2594af411e85399d736fa722652a9e780b
ppc64le bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.ppc64le.rpm d69f69770ab7c11de7881b85d8e0bef71be541e298d288d457734226a2a92909
s390x ipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.s390x.rpm 4c4e16612c59b17a6fd976895ad564e3330e34c512097af786a79fd680d99b48
s390x ipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.s390x.rpm 57bfe6b1b5c74c0cd1b5d98ad5534b26129ab520110682ae5ae233139be3b30d
s390x ipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.s390x.rpm 5dcc8169397ff59486220d15e37a3b24c1bc8f29d873a8dad57cbd382d1d120e
s390x opendnssec-2.1.7-1.module_el8.6.0+3031+2f24dc92.s390x.rpm 70507943973619cb0dcbeacad47947e0edfc24e6bd7cf67323083e2fcb0ea086
s390x softhsm-devel-2.6.0-5.module_el8.6.0+3031+2f24dc92.s390x.rpm 99b0ac3696d5de6fbbd0e2bb5882b9a36feef44b0fcb4f42dd82963f3077f8ab
s390x softhsm-2.6.0-5.module_el8.6.0+3031+2f24dc92.s390x.rpm ad706f5e338373e1c6880dce46ce69f7e82ebf416e464ec0abc5c316b27306a1
s390x slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.s390x.rpm bfc1ed725a4b9c6d74b4b99b8b4dd82647f4f1a4e958e8e455cb5762aae70113
s390x bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.s390x.rpm d93329746b8b9750c3b4e97d67ab8cacca4a42c1da937b455fa815f34283a638
s390x ipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.s390x.rpm df341ef8d4e4872e6ef7054c7e24dd16b441c1aaabfe2c50d278934efb62bf6b
s390x ipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.s390x.rpm f4eda7500b56909f91f6a84c408502d60204489381c05eca273e27de3e00f428
x86_64 ipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm 0fdc14654830b5c376e037eafa06413f0b5f0c048acd83b240d61896fd43297b
x86_64 opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm 1fe673d6d2c3499b5db94d8410ff2d2151e8289777634e839b0095afd19404e6
x86_64 ipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm 27e68ee69438ae5aeadca50e2fbd11cb46374ce1d131ab0ca5ba66a805eb1dcf
x86_64 slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.x86_64.rpm 2f1baf70e48ecb4049b6c17d28d695c43ffd4cb2e67cd490266c669b7d181304
x86_64 ipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm 33f03e745ca64b72aaa6ec19ca24239ed98b0b1a9c3e31610f8226e2d9cbfdd6
x86_64 bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.x86_64.rpm 36e081db544cb731d5c8867e58594b3bd765866931b4a21aa7464af12b74852a
x86_64 ipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm 63adf8e2e478e39bf224361fa57c8f5dd8c8144bddf1640acb8b574c52258ac6
x86_64 softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm 811210ae191e3e43bd6c050dc62929aa8ceffa91282ea200b96845b8a1425de2
x86_64 ipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm b599f5a1080ff7d7cfcd3c441774b5babb4ff72edd10f136a291d5f6efb89f1a
x86_64 softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm f004bec0bb3248d09ad4724c0c8acfc9cc5466028bcd72bb63d52490efb4bfe8
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.